FORCING OUT A CONFESSION - Threshold Discernible Ring Signatures

Swarun Kumar, Shivank Agrawal, Ramarathnam Venkatesan, Satya Lokam, C. Pandu Rangan

2010

Abstract

Ring signature schemes (Rivest et al., 2001) enable a signer to sign a message and remain hidden within an arbitrary group A of n people, called a ring. The signer may choose this ring arbitrarily without any setup procedure or the consent of anyone in A. Among several variations of the notion, step out ring signatures introduced in (Klonowski et al., 2008) address the issue of a ring member proving that she is not the original signer of a message, in case of dispute. First we show that the scheme in (Klonowski et al., 2008) has several flaws and design a correct scheme and prove formally the security of the same. Then we use the basic constructs of our scheme to design a protocol for a new problem, which we refer to as threshold discernible ring signatures. In threshold discernible ring signatures, a group B of t members can co-operate to identify the original signer of a ring signature that involved a group A of n alleged signers, where B ⊂ A and n >t. This is the first time that this problem is considered in the literature and we formally prove the security of our novel scheme in the random oracle model.

References

  1. Au, M. H., Chow, S. S. M., Susilo, W., and Tsang, P. P. (2006). Short linkable ring signatures revisited. In EuroPKI, pages 101-115. Springer.
  2. Awasthi, A. K. and Lal, S. (2005). Id-based ring signature and proxy ring signature schemes from bilinear pairings. CoRR.
  3. Camenisch, J. (1997). Efficient and generalized group signatures. In EUROCRYPT, pages 465-479. Springer.
  4. Camenisch, J. and Damgard, I. (2000). Verifiable encryption, group encryption, and their applications to separable group signatures and signature sharing schemes. In ASIACRYPT, pages 331-345. Springer.
  5. Camenisch, J. and Shoup, V. (2003). Practical verifiable encryption and decryption of discrete logarithms. In CRYPTO, pages 126-144. Springer.
  6. Chen, Y.-S., Lei, C.-L., Chiu, Y.-P., and Huang, C.-Y. (2006). Confessible threshold ring signatures. In ICSNC 7806: Proceedings of the International Conference on Systems and Networks Communication, page 25. IEEE Computer Society.
  7. Cheng, W., Lang, W., Yang, Z., Liu, G., and Tan, Y. (2004). An identity-based proxy ring signature scheme from bilinear pairings. In ISCC 7804: Proceedings of the Ninth International Symposium on Computers and Communications 2004 Volume 2 (ISCC”04), pages 424-429. IEEE Computer Society.
  8. Klonowski, M., Krzywiecki, L., Kutylowski, M., and Lauks, A. (2008). Step-out ring signatures. In MFCS 7808: Proceedings of the 33rd international symposium on Mathematical Foundations of Computer Science, pages 431-442. Springer-Verlag.
  9. Klonowski, M., Krzywiecki, L., Kutyowski, M., and Lauks, A. (2009). Step-out group signatures. Computing, 85(1-2):137-151.
  10. Naor, M. (2002). Deniable ring authentication. In CRYPTO 7802: Proceedings of the 22nd Annual International Cryptology Conference on Advances in Cryptology, pages 481-498. Springer-Verlag.
  11. Pointcheval, D. (2005). Provable security for public key schemes. In Contemporary Cryptology, pages 133- 190. Birkhuser Basel.
  12. Rivest, R. L., Shamir, A., and Tauman, Y. (2001). How to leak a secret. In ASIACRYPT 7801: Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security, pages 552-565. Springer-Verlag.
  13. Savola, R. (2006). A requirement centric framework for information security evaluation. In IWSEC, pages 48- 59. Springer.
  14. Schnorr, C.-P. (1991). Efficient signature generation by smart cards. J. Cryptology, pages 161-174.
  15. Stadler, M. (1996). Publicly verifiable secret sharing. In EUROCRYPT, pages 190-199. Springer-Verlag.
  16. Susilo, W. and Mu, Y. (2004). Deniable ring authentication revisited. In ACNS, pages 149-163. Springer.
  17. Tsang, P. P. and Wei, V. K. (2005). Short linkable ring signatures for e-voting, e-cash and attestation. In ISPEC, pages 48-60. Springer.
Download


Paper Citation


in Harvard Style

Kumar S., Agrawal S., Venkatesan R., Lokam S. and Pandu Rangan C. (2010). FORCING OUT A CONFESSION - Threshold Discernible Ring Signatures . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2010) ISBN 978-989-8425-18-8, pages 379-388. DOI: 10.5220/0002984203790388


in Bibtex Style

@conference{secrypt10,
author={Swarun Kumar and Shivank Agrawal and Ramarathnam Venkatesan and Satya Lokam and C. Pandu Rangan},
title={FORCING OUT A CONFESSION - Threshold Discernible Ring Signatures},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2010)},
year={2010},
pages={379-388},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002984203790388},
isbn={978-989-8425-18-8},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2010)
TI - FORCING OUT A CONFESSION - Threshold Discernible Ring Signatures
SN - 978-989-8425-18-8
AU - Kumar S.
AU - Agrawal S.
AU - Venkatesan R.
AU - Lokam S.
AU - Pandu Rangan C.
PY - 2010
SP - 379
EP - 388
DO - 10.5220/0002984203790388